Latest CVE Feed
-
5.5
MEDIUMCVE-2022-22674
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Monterey 12.3.1, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6. A local user may be ... Read more
- Actively Exploited
- Published: May. 26, 2022
- Modified: Feb. 28, 2025
-
5.5
MEDIUMCVE-2022-22588
A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 15.2.1 and iPadOS 15.2.1. Processing a maliciously crafted HomeKit accessory name may cause a denial of service.... Read more
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22491
IBM App Connect Enterprise Certified Container 7.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, 12.1, 12.2, 12.3, and 12.4 operands running in Red Hat OpenShift do not restrict writing to the local filesy... Read more
Affected Products : app_connect_enterprise_certified_container- Published: Jan. 09, 2025
- Modified: Jun. 20, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2022-22470
IBM Security Verify Governance 10.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225232. ... Read more
Affected Products : security_verify_governance- Published: Jan. 09, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53044
In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_api: fix xa_insert() error path in tcf_block_get_ext() This command: $ tc qdisc replace dev eth0 ingress_block 1 egress_block 1 clsact Error: block dev insert failed: -E... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 27, 2024
-
5.5
MEDIUMCVE-2022-22484
IBM Spectrum Protect Operations Center 8.1.12 and 8.1.13 could allow a local attacker to obtain sensitive information, caused by plain text user account passwords potentially being stored in the browser's application command history. By accessing browser ... Read more
- Published: May. 17, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22583
A permissions issue was addressed with improved validation. This issue is fixed in Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access restricted files.... Read more
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22233
An Unchecked Return Value to NULL Pointer Dereference vulnerability in Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). In Segme... Read more
- Published: Oct. 18, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22271
A missing input validation before memory copy in TIMA trustlet prior to SMR Jan-2022 Release 1 allows attackers to copy data from arbitrary memory.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22263
Unprotected dynamic receiver in SecSettings prior to SMR Jan-2022 Release 1 allows untrusted applications to launch arbitrary activity.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-35206
Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.... Read more
Affected Products : binutils- Published: Aug. 22, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22010
Media Foundation Information Disclosure Vulnerability... Read more
Affected Products : windows_10 windows_8.1 windows_rt_8.1 windows_server_2012 windows_server_2016 windows_server_2019 windows_server windows_10_1607 windows_10_1809 windows_10_20h2 +10 more products- Published: Mar. 09, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53055
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: fix 6 GHz scan construction If more than 255 colocated APs exist for the set of all APs found during 2.4/5 GHz scanning, then the 6 GHz scan construction will loop f... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 22, 2024
-
5.5
MEDIUMCVE-2024-53047
In the Linux kernel, the following vulnerability has been resolved: mptcp: init: protect sched with rcu_read_lock Enabling CONFIG_PROVE_RCU_LIST with its dependence CONFIG_RCU_EXPERT creates this splat when an MPTCP socket is created: ===============... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 27, 2024
-
5.5
MEDIUMCVE-2022-21973
Windows Media Center Update Denial of Service Vulnerability... Read more
Affected Products : windows_7 windows_8.1 windows_rt_8.1 windows_server_2012 windows windows_server_2012_r2- Published: Mar. 09, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-21906
Windows Defender Application Control Security Feature Bypass Vulnerability... Read more
Affected Products : windows_10 windows_server_2019 windows_server windows_10_1809 windows_10_20h2 windows_10_21h2 windows_server_2022 windows_11_21h2 windows_11 windows +3 more products- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2014-3835
ownCloud Server before 5.0.16 and 6.0.x before 6.0.3 does not check permissions to the files_external application, which allows remote authenticated users to add external storage via unspecified vectors.... Read more
- Published: Jun. 04, 2014
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2022-21876
Win32k Information Disclosure Vulnerability... Read more
Affected Products : windows_10 windows_server_2012 windows_server_2016 windows_server_2019 windows_server windows_10_1607 windows_10_1809 windows_10_20h2 windows_10_21h2 windows_server_2022 +7 more products- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-23898
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeThemes Blocksy Companion plugin <= 1.8.67 versions.... Read more
Affected Products : blocksy_companion- Published: Apr. 06, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53045
In the Linux kernel, the following vulnerability has been resolved: ASoC: dapm: fix bounds checker error in dapm_widget_list_create The widgets array in the snd_soc_dapm_widget_list has a __counted_by attribute attached to it, which points to the num_wi... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 27, 2024